Exam4Training

Lpi 303-300 LPIC-3 Security Online Training

Question #1

What option of mount.cifs specifies the user that appears as the local owner of the files of a mounted CIFS share when the server does not provide ownership information?

(Specify ONLY the option name without any values or parameters.)

Solution: uid=arg

Determine whether the given solution is correct?

  • A . Correct
  • B . Incorrect

Reveal Solution Hide Solution

Correct Answer: A
Question #2

Which of the following practices are important for the security of private keys?

(Choose TWO correct answers.)

  • A . Private keys should be created on the systems where they will be used and should never leave them.
  • B . Private keys should be uploaded to public key servers.
  • C . Private keys should be included in X509 certificates.
  • D . Private keys should have a sufficient length for the algorithm used for key generation.
  • E . Private keys should always be stored as plain text files without any encryption.

Reveal Solution Hide Solution

Correct Answer: C D
Question #3

What is the purpose of NSEC3 in DNSSEC?

  • A . To provide information about DNSSEC key signing keys
  • B . To prevent zone enumeration
  • C . To authenticate a DNS server
  • D . To sign a DNS zone

Reveal Solution Hide Solution

Correct Answer: B
Question #4

Which command is used to run a new shell for a user changing the SELinux context?

(Specify ONLY the command without any path or parameters.)

Solution: newrole

Determine whether the given solution is correct?

  • A . Correct
  • B . Incorrect

Reveal Solution Hide Solution

Correct Answer: A
Question #5

Which file is used to configure AIDE?

  • A . /etc/rkhunter.conf
  • B . /etc/audit/auditd.conf
  • C . /etc/aide/aide.conf
  • D . /etc/maldet.conf

Reveal Solution Hide Solution

Correct Answer: C
Question #6

Which of the following statements describes the purpose of ndpmon?

  • A . It monitors the network for neighbor discovery messages from new IPv6 hosts and routers.
  • B . It monitors remote hosts by periodically sending echo requests to them.
  • C . It monitors the availability of a network link by querying network interfaces.
  • D . It monitors the network for IPv4 nodes that have not yet migrated to IPv6.
  • E . It monitors log files for failed login attempts in order to block traffic from offending network nodes.

Reveal Solution Hide Solution

Correct Answer: A
Question #7

What is an asymmetric key?

  • A . A key used for encryption and decryption that is the same
  • B . A key used for encryption that is different from the key used for decryption
  • C . A key used for decryption that is different from the key used for encryption
  • D . A key used for both encryption and decryption that is generated in a pair

Reveal Solution Hide Solution

Correct Answer: D
Question #8

Which of the following is an example of a behavioral-based HID technique?

  • A . Signature-based detection
  • B . Anomaly-based detection
  • C . Heuristic-based detection
  • D . Rule-based detection

Reveal Solution Hide Solution

Correct Answer: B
Question #9

Which command revokes ACL-based write access for groups and named users on the file afile?

  • A . setfacl Cx group: * : rx, user:*: rx afile
  • B . setfacl Cx mask: : rx afile
  • C . setfacl ~m mask: : rx afile
  • D . setfacl ~m group: * : rx, user :*: rx afile

Reveal Solution Hide Solution

Correct Answer: C
Question #10

Which command is used to set an extended attribute on a file in Linux?

  • A . getfattr
  • B . setfattr
  • C . getfacl
  • D . setfacl

Reveal Solution Hide Solution

Correct Answer: B

Question #11

Which option in an Apache HTTPD configuration file enables OCSP stapling?

(Specify ONLY the option name without any values or parameters.)

Solution: httpd-ssl.conf

Determine whether the given solution is correct?

  • A . Correct
  • B . Incorrect

Reveal Solution Hide Solution

Correct Answer: B
Question #12

Which of the following database names can be used within a Name Service Switch (NSS) configuration file?(Choose THREE correct answers).

  • A . host
  • B . shadow
  • C . service
  • D . passwd
  • E . group

Reveal Solution Hide Solution

Correct Answer: B D E
Question #13

Which of the following parameters to openssl s_client specifies the host name to use for TLS Server Name Indication?

  • A . -tlsname
  • B . -servername
  • C . -sniname
  • D . -vhost
  • E . -host

Reveal Solution Hide Solution

Correct Answer: B
Question #14

Which of the following lines in an OpenSSL configuration adds an X 509v3 Subject Alternative Name extension for the host names example.org and www.example.org to a certificate?

  • A . subjectAltName = DNS: www.example.org, DNS:example.org
  • B . extension= SAN: www.example.org, SAN:example.org
  • C . subjectAltName: www.example.org, subjectAltName: example.org
  • D . commonName = subjectAltName= www.example.org, subjectAltName = example.org
  • E . subject= CN= www.example.org, CN=example.org

Reveal Solution Hide Solution

Correct Answer: A
Question #15

What is a buffer overflow?

  • A . A type of virus
  • B . A type of malware that disguises itself as legitimate software
  • C . A type of denial-of-service attack
  • D . A type of software vulnerability

Reveal Solution Hide Solution

Correct Answer: D
Question #16

Which tool can be used to manage the Linux Audit system?

  • A . auditd
  • B . rkhunter
  • C . chkrootkit
  • D . maldet

Reveal Solution Hide Solution

Correct Answer: A
Question #17

What is the difference between a SetUID and SetGID bit?

  • A . SetUID applies to files, while SetGID applies to directories
  • B . SetUID allows a file to be executed with the permissions of the file owner, while SetGID allows a file to be executed with the permissions of the group owner
  • C . SetUID allows a user to change the owner of a file, while SetGID allows a user to change the group owner of a file
  • D . There is no difference between SetUID and SetGID

Reveal Solution Hide Solution

Correct Answer: B
Question #18

Which of the following expressions are valid AIDE rules?

(Choose TWO correct answers.)

  • A . !/var/run/.*
  • B . append: /var/log/*
  • C . /usr=all
  • D . #/bin/
  • E . /etc p+i+u+g

Reveal Solution Hide Solution

Correct Answer: A E
Question #19

Which command included in the Linux Audit system provides searching and filtering of the audit log?

(Specify ONLY the command without any path or parameters.)

Solution: ausearch

Determine whether the given solution is correct?

  • A . Correct
  • B . Incorrect

Reveal Solution Hide Solution

Correct Answer: A
Question #20

Which package management tools can be used to verify the integrity of installed files on a Linux system?

  • A . RPM and DPKG
  • B . APT and YUM
  • C . dpkg and aptitude
  • D . yum and zypper

Reveal Solution Hide Solution

Correct Answer: A

Question #21

What is a honeypot?

  • A . A type of virus
  • B . A network security tool designed to lure attackers into a trap
  • C . A type of phishing scam
  • D . A type of denial-of-service attack

Reveal Solution Hide Solution

Correct Answer: B
Question #22

Which of the following is used to perform DNSSEC validation on behalf of clients?

  • A . Recursive name server
  • B . Authoritative name server
  • C . Secondary name server
  • D . Primary name server

Reveal Solution Hide Solution

Correct Answer: A
Question #23

Given a proper network and name resolution setup, which of the following commands establishes a trust between a FreeIPA domain and an Active Directory domain?

  • A . ipa trust-add –type ad addom –admin Administrator –password
  • B . ipa-ad Cadd-trust –account ADDOMAdministrator–query-password
  • C . net ad ipajoin addom CU Administrator -p
  • D . trustmanager add C-domain ad: //addom –user Administrator Cw
  • E . ipa ad join addom -U Administrator -w

Reveal Solution Hide Solution

Correct Answer: A
Question #24

Which of the following command lines sets the administrator password for ntop to testing 123?

  • A . ntop –set-admin-password=testing123
  • B . ntop –set-password=testing123
  • C . ntop –reset-password=testing123
  • D . ntop –set-new-password=testing123

Reveal Solution Hide Solution

Correct Answer: A
Question #25

What is a symmetric key?

  • A . A key used for encryption and decryption that is the same
  • B . A key used for encryption that is different from the key used for decryption
  • C . A key used for decryption that is different from the key used for encryption
  • D . A key used for both encryption and decryption that is generated randomly

Reveal Solution Hide Solution

Correct Answer: A
Question #26

What is privilege escalation?

  • A . An attack that targets a specific user or organization
  • B . An attack that aims to steal sensitive information
  • C . An attack that exploits a vulnerability to gain elevated privileges
  • D . An attack that floods a network or server with traffic to make it unavailable

Reveal Solution Hide Solution

Correct Answer: C
Question #27

Which PAM module checks new passwords against dictionary words and enforces complexity?

(Specially the module name only without any path.)

Solution: pam_cracklib

Determine whether the given solution is correct?

  • A . Correct
  • B . Incorrect

Reveal Solution Hide Solution

Correct Answer: A
Question #28

What is the purpose of TSIG in DNS?

  • A . To encrypt DNS queries
  • B . To sign DNS messages for secure communication
  • C . To provide information about DNS servers
  • D . To map a domain name to an IP address

Reveal Solution Hide Solution

Correct Answer: B
Question #29

What is the purpose of IP sets?

  • A . They group together IP addresses that are assigned to the same network interfaces.
  • B . They group together IP addresses and networks that can be referenced by the network routing table.
  • C . They group together IP addresses that can be referenced by netfilter rules.
  • D . They group together IP and MAC addresses used by the neighbors on the local network.
  • E . They group together IP addresses and user names that can be referenced from /etc/hosts.allow and /etc/hosts.deny

Reveal Solution Hide Solution

Correct Answer: C
Question #30

What is the purpose of an extended attribute in Linux?

  • A . To store additional metadata about a file
  • B . To encrypt a file for secure transmission
  • C . To compress a file to save disk space
  • D . To mark a file as executable

Reveal Solution Hide Solution

Correct Answer: A

Question #31

Which file is used to configure rkhunter?

  • A . /etc/rkhunter.conf
  • B . /etc/audit/auditd.conf
  • C . /etc/aide/aide.conf
  • D . /etc/maldet.conf

Reveal Solution Hide Solution

Correct Answer: A
Question #32

What effect does the following command have on TCP packets?

iptables- A INPUT d 10.142.232.1 p tcp –dport 20:21 j ACCEPT

  • A . Forward all TCP traffic not on port 20 or 21 to the IP address 10.142.232.1
  • B . Drop all TCP traffic coming from 10.142.232.1 destined for port 20 or 21.
  • C . Accept only TCP traffic from 10.142.232.1 destined for port 20 or 21.
  • D . Accept all TCP traffic on port 20 and 21 for the IP address 10.142.232.1

Reveal Solution Hide Solution

Correct Answer: D
Question #33

Which of the following access control models is established by using SELinux?

  • A . Security Access Control (SAC)
  • B . Group Access Control (GAC)
  • C . User Access Control (UAC)
  • D . Discretionary Access Control (DAC)
  • E . Mandatory Access Control (MAC)

Reveal Solution Hide Solution

Correct Answer: E
Question #34

Which option of the openvpn command should be used to ensure that ephemeral keys are not written to the swap space?

  • A . –mlock
  • B . –no-swap
  • C . –root-swap
  • D . –keys-no-swap

Reveal Solution Hide Solution

Correct Answer: A
Question #35

Linux Extended File Attributes are organized in namespaces. Which of the following names correspond to existing attribute namespaces?(Choose THREE correct answers.)

  • A . default
  • B . system
  • C . owner
  • D . trusted
  • E . user

Reveal Solution Hide Solution

Correct Answer:   BDE
Question #36

Which of the following terms refer to existing scan techniques with nmap?

(Choose TWO correct answers.)

  • A . Xmas Scan
  • B . Zero Scan
  • C . FIN Scan
  • D . IP Scan
  • E . UDP SYN Scan

Reveal Solution Hide Solution

Correct Answer:   A C
Question #37

Which command is used to view the access control list of a file?

  • A . ls
  • B . chmod
  • C . getfacl
  • D . setfacl

Reveal Solution Hide Solution

Correct Answer: C
Question #38

Which of the following commands adds a new user usera to FreeIPA?

  • A . useradd usera –directory ipa –gecos “User A”
  • B . idap- useradd CH Idaps://ipa-server CN=UserA –attribs “Firstname: User: Lastname: A”
  • C . ipa-admin create user –account usera C-fname User –iname A
  • D . ipa user-add usera –first User –last A
  • E . ipa-user- add usera –name “User A”

Reveal Solution Hide Solution

Correct Answer: D
Question #39

What is a man-in-the-middle attack?

  • A . An attack that targets a specific user or organization
  • B . An attack that aims to steal sensitive information
  • C . An attack that intercepts communications between two parties to steal information
  • D . An attack that floods a network or server with traffic to make it unavailable

Reveal Solution Hide Solution

Correct Answer: C
Question #40

Which of the following prefixes could be present in the output of getcifsacl?

(Choose THREE correct answers.)

  • A . ACL
  • B . GRANT
  • C . GROUP
  • D . OWNER
  • E . SID

Reveal Solution Hide Solution

Correct Answer: A C E
Exit mobile version